Re: [TLS] Consensus call on Implicit IV for AEAD

Daniel Migault <mglt.ietf@gmail.com> Mon, 06 April 2015 16:46 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8DED1A89A6 for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 09:46:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7GbqF3ti1FKU for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 09:46:46 -0700 (PDT)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DEC711A89A7 for <tls@ietf.org>; Mon, 6 Apr 2015 09:46:45 -0700 (PDT)
Received: by widdi4 with SMTP id di4so36285318wid.0 for <tls@ietf.org>; Mon, 06 Apr 2015 09:46:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=gkRVJ8uAEtySBrda/86SrGYZ5L4aNSobqdipEbUi5Bw=; b=nJhqCwm+UwC993cQA0hloOK33eQTbD6fjhraXuo14LtOC4YJ3pjvdCmQ3F1t9hUhSn TM3k+WAzo0Vo+9jASxNJvPgUK2GAcNW/Z90CJEODMYaURcuSokYMwJI53/aMGJ40Kn4V hyYdilCJPAbIQH3WILqIVd97Cxz0eU8fvCn5bpvJ+H1p2G03ciCNmkhYLfn6iEy1xXqu /opjK6GGdi8lsQYlr/Cwv8juCHMKuSLC/s+bI7uo3tfks+Fcv0uDWLQzU6RCdokGMWRo sVPTqWYSEXdSY7cKuNSupWnL7SEo9NNx86Fwc3hhzNuOITo3OS4uE8aQuO14eTlT2r6P XDww==
MIME-Version: 1.0
X-Received: by 10.180.23.99 with SMTP id l3mr15346854wif.25.1428338804527; Mon, 06 Apr 2015 09:46:44 -0700 (PDT)
Received: by 10.194.5.97 with HTTP; Mon, 6 Apr 2015 09:46:44 -0700 (PDT)
In-Reply-To: <CABkgnnW_OosREEtny02D2-2Ycm2XEPh80X8rwG82crnom-qdfw@mail.gmail.com>
References: <CAOgPGoCW-znnh5VFobCFjZafxEOcwsaHZ_eByTwpCpmqfgX=6Q@mail.gmail.com> <CAFewVt6fL2sty8E=kOaykynhH8i0Mf52Aqypt-iFS8F_SWZMaQ@mail.gmail.com> <CABkgnnW_OosREEtny02D2-2Ycm2XEPh80X8rwG82crnom-qdfw@mail.gmail.com>
Date: Mon, 06 Apr 2015 12:46:44 -0400
Message-ID: <CADZyTkk6tJ7XY_abfS4AwQ6pc72ZHoK4ZZYi7eU=_zfRaK3_vQ@mail.gmail.com>
From: Daniel Migault <mglt.ietf@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a1134291010156d0513110bb5"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3voOORUpY8654xirWSdKZzEVUis>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus call on Implicit IV for AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2015 16:46:51 -0000

'I'd rather keep the nonce sane though, it keeps it easy to reason about the
construction.'

This is also the reason I would prefer not involving the nonce. It would
also help keeping the design for IPsec and TLS close.


On Mon, Apr 6, 2015 at 12:24 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 3 April 2015 at 20:17, Brian Smith <brian@briansmith.org> wrote:
> > a clear record of my objection to the
> > zero-padding mechanism on the mailing list,
>
> For the record then, the objection was this:
>
> If you are concerned that someone might spend a large amount of
> computing resources (2^60+ iterations) to gain themselves a reasonable
> chance of decrypting a randomly selected session from a similar sized
> set of sessions, pick a stronger cipher.
>
> There's a history of attempting to paper over perceived weaknesses in
> the crypto we use.  I get the belt and braces approach here, but I'd
> rather see us develop stronger constructions (ChaCha+Poly uses a
> longer key, for example).
>
> If the complaint is specific to AES-GCM, I see nothing stopping
> someone from proposing AES-GCMv2 that operates on extra keying
> material internally in order to make the IV unpredictable.  I'd rather
> keep the nonce sane though, it keeps it easy to reason about the
> construction.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
Daniel Migault
Ericsson